Malware

Win32/Bundpil.AC removal guide

Malware Removal

The Win32/Bundpil.AC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bundpil.AC virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Bundpil.AC?


File Info:

name: B94A481D1588B15745D4.mlw
path: /opt/CAPEv2/storage/binaries/5783285ea6ae52c08950761addb6d07d97ff930a48e94bd395a755db4d0da474
crc32: 8975E3B5
md5: b94a481d1588b15745d4e9fa59867576
sha1: 7ac7c65fe32a6ea6a377efbc0ce34ae67b75e3c1
sha256: 5783285ea6ae52c08950761addb6d07d97ff930a48e94bd395a755db4d0da474
sha512: 4608c7d16b0e32a3a31b0d7becca3984d0955535edba95423fbd5076d8ea84842dcf01e613c95f24c5a3ad2b1d9fd262a5319a288db05266b9e6a8e77af4c6bf
ssdeep: 48:a5zjMTGcITBVQVE1lcIO9fVrKYy2XQceli6I+LRLdD:iT3Qu8XNU3s6I+L7
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T173A1F75F62352FB3D05C8B73358B22D3392E861417A9870E88442B0A217223BCD7DF52
sha3_384: c822f8c3571b6891e5a9dda2b7ecc9264728630fafee62a3b3d7864cf73db013c07bef281e5802a77f0a0fb34a2066c0
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-04-17 17:30:05

Version Info:

0: [No Data]

Win32/Bundpil.AC also known as:

BkavW32.FamVT.Bundpil.Worm
LionicWorm.Win32.Debris.mrOS
AVGWin32:AutoRun-CYY [Wrm]
DrWebTrojan.MulDrop4.25343
MicroWorld-eScanGen:Variant.Barys.431082
FireEyeGeneric.mg.b94a481d1588b157
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xt
McAfeeObfuscated-FGA!hb
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Autorun.Win32.98023
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
AlibabaWorm:Win32/Bundpil.5df130cc
K7GWEmailWorm ( 0040f50c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@a4RqLqb
VirITWorm.Win32.Generic.FAI
SymantecW32.Dromedan
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.AC
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:AutoRun-CYY [Wrm]
ClamAVWin.Adware.Downware-245
KasperskyWorm.Win32.Bundpil.atg
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Bundpil.cqkxlg
TencentTrojan.Win32.Csyr.A
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureTrojan.TR/Downloader.Gen
BaiduWin32.Worm.Bundpil.ak
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SMB
Trapminemalicious.high.ml.score
SophosTroj/Bundpil-C
IkarusTrojan.SuspectCRC
JiangminTrojan/Generic.avutv
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=100)
Antiy-AVLWorm/Win32.Bundpil.atg
Kingsoftmalware.kb.a.928
MicrosoftWorm:Win32/Gamarue.N
XcitiumWorm.Win32.BundPil.LAS@4woog5
ArcabitTrojan.Barys.D693EA
ViRobotWorm.Win32.Agent.4484
ZoneAlarmWorm.Win32.Bundpil.atg
GDataWin32.Trojan.PSE1.1B49MNE
VaristW32/Csyr.A!Eldorado
AhnLab-V3Worm/Win32.Gamarue.R63170
Acronissuspicious
ALYacGen:Variant.Barys.431082
VBA32Trojan.Agent.2407
Cylanceunsafe
PandaTrj/Downloader.WKR
TrendMicro-HouseCallWORM_GAMARUE.SMB
RisingWorm.Win32.Debris.c (CLASSIC)
YandexTrojan.GenAsa!gpxJompsY9Q
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.W32.Bundpil.atg
FortinetW32/Generic!tr
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Bundpil.AC

How to remove Win32/Bundpil.AC?

Win32/Bundpil.AC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment